Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 09:26

General

  • Target

    0937008bee11c456fb93fe4b92a0238a.exe

  • Size

    314KB

  • MD5

    0937008bee11c456fb93fe4b92a0238a

  • SHA1

    4c1a53ff8046082e20e8d1647c68f7804665f79e

  • SHA256

    03271aebd1636e9efafe251ab0325cde0e0f942e50168e4a1f090c46fbe47522

  • SHA512

    1fbd28b4fc0487147e1f2d6866bc310d82d320dbbcf29168649df56079bf97da9c745c44d0d795601e567aaa0aca86ae7f35641e3c357a83371f6e74b5a1c48f

  • SSDEEP

    6144:pTbWxHo9/nKS39i1089F48+RkznTGEPVwe6cj6kHq5wSRX0:pPnKSYF9F4oTD7Rj5Hq5wuX

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

184.180.181.202:80

169.50.76.149:8080

162.241.140.129:8080

104.131.123.136:443

194.187.133.160:443

71.15.245.148:8080

37.139.21.175:8080

104.131.11.150:443

118.83.154.64:443

24.137.76.62:80

79.137.83.50:443

69.206.132.149:80

110.142.236.207:80

123.176.25.234:80

120.150.60.189:80

209.54.13.14:80

95.213.236.64:8080

209.141.54.221:8080

96.245.227.43:80

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0937008bee11c456fb93fe4b92a0238a.exe
    "C:\Users\Admin\AppData\Local\Temp\0937008bee11c456fb93fe4b92a0238a.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\NlsLexicons001d\wship6.exe
      "C:\Windows\SysWOW64\NlsLexicons001d\wship6.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\NlsLexicons001d\wship6.exe

    Filesize

    314KB

    MD5

    0937008bee11c456fb93fe4b92a0238a

    SHA1

    4c1a53ff8046082e20e8d1647c68f7804665f79e

    SHA256

    03271aebd1636e9efafe251ab0325cde0e0f942e50168e4a1f090c46fbe47522

    SHA512

    1fbd28b4fc0487147e1f2d6866bc310d82d320dbbcf29168649df56079bf97da9c745c44d0d795601e567aaa0aca86ae7f35641e3c357a83371f6e74b5a1c48f

  • memory/2916-15-0x0000000000350000-0x0000000000369000-memory.dmp

    Filesize

    100KB

  • memory/2932-4-0x0000000000360000-0x0000000000379000-memory.dmp

    Filesize

    100KB

  • memory/2932-8-0x0000000000310000-0x0000000000327000-memory.dmp

    Filesize

    92KB

  • memory/2932-0-0x0000000000330000-0x000000000034A000-memory.dmp

    Filesize

    104KB

  • memory/2932-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB